|
|
Venues (Conferences, Journals, ...)
|
|
GrowBag graphs for keyword ? (Num. hits/coverage)
Group by:
The graphs summarize 1381 occurrences of 405 keywords
|
|
|
Results
Found 2383 publication records. Showing 2383 according to the selection in the facets
Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
192 | Atsuko Miyaji, Masaki Nakabayashi, Shunzo Takano |
Characterization of Elliptic Curve Traces under FR-Reduction. |
ICISC |
2000 |
DBLP DOI BibTeX RDF |
FR-reduction, trace, elliptic curve cryptosystems, number theory |
109 | Souichi Okada, Naoya Torii, Kouichi Itoh, Masahiko Takenaka |
Implementation of Elliptic Curve Cryptographic Coprocessor over GF(2m) on an FPGA. |
CHES |
2000 |
DBLP DOI BibTeX RDF |
elliptic scalar multiplication over tex2html_wrap_inline100, IEEE P1363, Elliptic curve cryptography (ECC), multiplier, coprocessor, Koblitz curve |
108 | Kirsten Eisenträger, Kristin E. Lauter, Peter L. Montgomery |
Fast Elliptic Curve Arithmetic and Improved Weil Pairing Evaluation. |
CT-RSA |
2003 |
DBLP DOI BibTeX RDF |
elliptic curve arithmetic, Elliptic curve cryptosystem, scalar multiplication, pairing-based cryptosystem, ECM |
97 | R. Balasubramanian, Neal Koblitz |
The Improbability That an Elliptic Curve Has Subexponential Discrete Log Problem under the Menezes - Okamoto - Vanstone Algorithm. |
J. Cryptol. |
1998 |
DBLP DOI BibTeX RDF |
Elliptic curve, Elliptic curve, Discrete logarithm, Discrete logarithm, Key words, Weil pairing, Weil pairing |
96 | Qi Cheng 0001, Ming-Deh A. Huang |
On Partial Lifting and the Elliptic Curve Discrete Logarithm Problem. |
ISAAC |
2004 |
DBLP DOI BibTeX RDF |
partiallifting, Elliptic curve cryptosystem, discrete logarithm |
96 | Edlyn Teske |
An Elliptic Curve Trapdoor System. |
J. Cryptol. |
2006 |
DBLP DOI BibTeX RDF |
Weil descent, Elliptic curve cryptography, Key escrow, Isogenies, Trapdoor functions |
94 | Mathieu Ciet, Jean-Jacques Quisquater, Francesco Sica 0001 |
A Secure Family of Composite Finite Fields Suitable for Fast Implementation of Elliptic Curve Cryptography. |
INDOCRYPT |
2001 |
DBLP DOI BibTeX RDF |
Weil descent, fast performance, Finite fields, elliptic curve cryptography |
93 | Neal Koblitz |
Constructing Elliptic Curve Cryptosystems in Characteristic 2. |
CRYPTO |
1990 |
DBLP DOI BibTeX RDF |
|
89 | Jun Yang, Xianze Yang |
Implementing Multi-party Key Exchange by Linear Combination of Elliptic Curve Points. |
ISECS |
2008 |
DBLP DOI BibTeX RDF |
tripartite key agreement protocol, public key cryptography, elliptic curve, matrix, discrete logarithm problem, optimal extension field |
87 | Toru Akishita, Tsuyoshi Takagi |
On the Optimal Parameter Choice for Elliptic Curve Cryptosystems Using Isogeny. |
Public Key Cryptography |
2004 |
DBLP DOI BibTeX RDF |
zero-value point attack, side channel attack, elliptic curve cryptosystems, isomorphism, isogeny |
85 | Tetsuya Izu, Tsuyoshi Takagi |
Exceptional Procedure Attack on Elliptic Curve Cryptosystems. |
Public Key Cryptography |
2003 |
DBLP DOI BibTeX RDF |
exceptional procedure attack, exceptional point, side channel attack, Elliptic curve cryptosystem (ECC), scalar multiplication |
83 | Hyun Min Choi, Chun Pyo Hong, Chang Hoon Kim |
High Performance Elliptic Curve Cryptographic Processor Over GF(2^163). |
DELTA |
2008 |
DBLP DOI BibTeX RDF |
Cryptographic Processor, VLSI, Finite Field, Elliptic Curve Cryptosystem, Gaussian Normal Basis |
83 | Neal Koblitz |
An Elliptic Curve Implementation of the Finite Field Digital Signature Algorithm. |
CRYPTO |
1998 |
DBLP DOI BibTeX RDF |
Supersingular, Nonadjacent Form, Digital Signature, Elliptic Curve |
82 | Mathieu Ciet, Marc Joye |
(Virtually) Free Randomization Techniques for Elliptic Curve Cryptography. |
ICICS |
2003 |
DBLP DOI BibTeX RDF |
|
76 | Christophe Doche, Thomas Icart, David R. Kohel |
Efficient Scalar Multiplication by Isogeny Decompositions. |
Public Key Cryptography |
2006 |
DBLP DOI BibTeX RDF |
fast arithmetic, efficiently computable isogenies, efficient tripling, ?-adic, Elliptic curve cryptography |
76 | Yasuyuki Sakai, Kouichi Sakurai |
Algorithms for Efficient Simultaneous Elliptic Scalar Multiplication with Reduced Joint Hamming Weight Representation of Scalars. |
ISC |
2002 |
DBLP DOI BibTeX RDF |
Elliptic Curve Cryptosystems, Scalar Multiplication |
76 | Johannes Blömer, Martin Otto 0002, Jean-Pierre Seifert |
Sign Change Fault Attacks on Elliptic Curve Cryptosystems. |
FDTC |
2006 |
DBLP DOI BibTeX RDF |
elliptic curve cryptosystem, smartcards, fault attacks |
76 | Nils Gura, Hans Eberle, Sheueling Chang Shantz |
Generic implementations of elliptic curve cryptography using partial reduction. |
CCS |
2002 |
DBLP DOI BibTeX RDF |
elliptic curve cryptography, modular reduction |
76 | Kyungah Shim |
Reducing Certain Elliptic Curve Discrete Logarithms to Logarithms in a Finite Field. |
ACISP |
2001 |
DBLP DOI BibTeX RDF |
Anomalous curve, supersingular curve, elliptic curve discrete logarithm, Weil pairing |
76 | Qi Cheng 0001, Ming-Deh A. Huang |
Partial Lifting and the Elliptic Curve Discrete Logarithm Problem. |
Algorithmica |
2006 |
DBLP DOI BibTeX RDF |
|
74 | Yasuyuki Sakai, Kouichi Sakurai |
On the Power of Multidoubling in Speeding Up Elliptic Scalar Multiplication. |
Selected Areas in Cryptography |
2001 |
DBLP DOI BibTeX RDF |
Montgomery form, Multidoubling, Elliptic curve cryptosystems, Scalar multiplication, Fast implementation |
74 | Katsuyuki Okeya, Kunihiko Miyazaki, Kouichi Sakurai |
A Fast Scalar Multiplication Method with Randomized Projective Coordinates on a Montgomery-Form Elliptic Curve Secure against Side Channel Attacks. |
ICISC |
2001 |
DBLP DOI BibTeX RDF |
Montgomery Form, Randomized Projective Coordinates, Side Channel Attacks, Elliptic Curve Cryptosystem |
73 | Maurice Keller, Andrew Byrne, William P. Marnane |
Elliptic Curve Cryptography on FPGA for Low-Power Applications. |
ACM Trans. Reconfigurable Technol. Syst. |
2009 |
DBLP DOI BibTeX RDF |
FPGA, low-power, Cryptography, elliptic curves |
73 | Masaaki Shirase, Yasushi Hibino |
An architecture for elliptic curve cryptograph computation. |
SIGARCH Comput. Archit. News |
2005 |
DBLP DOI BibTeX RDF |
|
73 | Tetsuya Izu, Jun Kogure, Masayuki Noro, Kazuhiro Yokoyama |
Parameters for Secure Elliptic Curve Cryptosystem - Improvements on Schoof's Algorithm. |
Public Key Cryptography |
1998 |
DBLP DOI BibTeX RDF |
|
72 | Yong Ki Lee, Ingrid Verbauwhede |
A Compact Architecture for Montgomery Elliptic Curve Scalar Multiplication Processor. |
WISA |
2007 |
DBLP DOI BibTeX RDF |
Compact Elliptic Curve Processor, Montgomery Scalar Multiplication |
72 | Katja Schmidt-Samoa, Olivier Semay, Tsuyoshi Takagi |
Analysis of Fractional Window Recoding Methods and Their Application to Elliptic Curve Cryptosystems. |
IEEE Trans. Computers |
2006 |
DBLP DOI BibTeX RDF |
elliptic curve scalar multiplication, signed binary representations, Public key cryptosystems, algorithm design and analysis |
72 | Christophe Doche, Laurent Imbert |
Extended Double-Base Number System with Applications to Elliptic Curve Cryptography. |
INDOCRYPT |
2006 |
DBLP DOI BibTeX RDF |
Elliptic curve cryptography, Double-base number system |
72 | Jun-Cheol Jeon, Kee-Young Yoo |
An Evolutionary Approach to the Design of Cellular Automata Architecture for Multiplication in Elliptic Curve Cryptography over Finite Fields. |
PRICAI |
2004 |
DBLP DOI BibTeX RDF |
Evolutionary Computation, Cellular Automata, Finite Fields, Elliptic Curve Cryptography, Multiplication, Irreducible Polynomial |
72 | M. Ernst, Michael Jung 0002, Felix Madlener, Sorin A. Huss, Rainer Blümel |
A Reconfigurable System on Chip Implementation for Elliptic Curve Cryptography over GF(2n). |
CHES |
2002 |
DBLP DOI BibTeX RDF |
$ mathbb {GF}(2^n)$ arithmetic, Karatsuba multiplication, VHDL model generator, coprocessor synthesis, FPGA hardware acceleration, Atmel FPSLIC platform, Elliptic Curve cryptography |
72 | Tetsutaro Kobayashi, Hikaru Morita, Kunio Kobayashi, Fumitaka Hoshino |
Fast Elliptic Curve Algorithm Combining Frobenius Map and Table Reference to Adapt to Higher Characteristic. |
EUROCRYPT |
1999 |
DBLP DOI BibTeX RDF |
OEF, Table reference method, Finite field, Elliptic curve cryptosystem, Scalar multiplication, Frobenius map |
71 | Louis Goubin |
A Refined Power-Analysis Attack on Elliptic Curve Cryptosystems. |
Public Key Cryptography |
2003 |
DBLP DOI BibTeX RDF |
Side-channel attacks, Public-key cryptography, Elliptic curves, Differential Power Analysis (DPA), Power Analysis, Smartcards |
70 | Santosh Ghosh, Monjur Alam, Dipanwita Roy Chowdhury, Indranil Sengupta 0001 |
A GF(p) elliptic curve group operator resistant against side channel attacks. |
ACM Great Lakes Symposium on VLSI |
2008 |
DBLP DOI BibTeX RDF |
gf(p) elliptic curve, elliptic curve cryptosystem, side-channel analysis, timing attack, power analysis attack |
70 | Dong-Ho Lee, Jong-Soo Oh |
Multi-segment GF(2m) multiplication and its application to elliptic curve cryptography. |
ACM Great Lakes Symposium on VLSI |
2007 |
DBLP DOI BibTeX RDF |
elliptic curve scalar multiplication, FPGA, elliptic curve cryptography (ECC), coprocessor, finite field multiplication |
69 | Mathieu Ciet, Jean-Jacques Quisquater, Francesco Sica 0001 |
Preventing Differential Analysis in GLV Elliptic Curve Scalar Multiplication. |
CHES |
2002 |
DBLP DOI BibTeX RDF |
fast computation, Public key cryptography, differential power analysis, elliptic curve cryptosystem |
69 | Kimmo U. Järvinen, Jorma Skyttä |
On Parallelization of High-Speed Processors for Elliptic Curve Cryptography. |
IEEE Trans. Very Large Scale Integr. Syst. |
2008 |
DBLP DOI BibTeX RDF |
|
69 | Atsuko Miyaji |
On Ordinary Elliptic Curve Cryptosystems. |
ASIACRYPT |
1991 |
DBLP DOI BibTeX RDF |
|
69 | Apostolos P. Fournaris, Odysseas G. Koufopavlou |
Creating an Elliptic Curve arithmetic unit for use in elliptic curve cryptography. |
ETFA |
2008 |
DBLP DOI BibTeX RDF |
|
67 | Hideyo Mamiya, Atsuko Miyaji, Hiroaki Morimoto |
Efficient Countermeasures against RPA, DPA, and SPA. |
CHES |
2004 |
DBLP DOI BibTeX RDF |
Elliptic curve exponentiation, ZPA, RPA, DPA, SPA |
67 | Tim Güneysu, Christof Paar, Jan Pelzl |
Attacking elliptic curve cryptosystems with special-purpose hardware. |
FPGA |
2007 |
DBLP DOI BibTeX RDF |
Pollard's Rho, cryptanalysis, elliptic curve cryptosystem, discrete logarithm |
67 | Tetsuya Izu, Bodo Möller, Tsuyoshi Takagi |
Improved Elliptic Curve Multiplication Methods Resistant against Side Channel Attacks. |
INDOCRYPT |
2002 |
DBLP DOI BibTeX RDF |
side channel attacks, elliptic curve cryptosystems, scalar multiplication, window method, memory constraints |
67 | Richard Schroeppel, Cheryl L. Beaver, Rita Gonzales, Russell Miller 0001, Timothy Draelos |
A Low-Power Design for an Elliptic Curve Digital Signature Chip. |
CHES |
2002 |
DBLP DOI BibTeX RDF |
Optimal El Gamal, Characteristic 2, Field Towers, Trinomial Basis, Qsolve, Almost-Inverse Algorithm, Point Halving, Signed Sliding Window, GF(289), GF(2178), Low Power, Digital Signature, VHDL, Hardware, Elliptic Curve, ECDSA, Quadratic Equation |
67 | Katsuyuki Okeya, Kouichi Sakurai |
Power Analysis Breaks Elliptic Curve Cryptosystems even Secure against the Timing Attack. |
INDOCRYPT |
2000 |
DBLP DOI BibTeX RDF |
Montgomery-form, Scalar Multiplication Algorithm, Elliptic Curve Cryptosystem, Power Analysis, Timing Attack, Efficient Implementation |
67 | Ingrid Biehl, Bernd Meyer 0002, Volker Müller 0001 |
Differential Fault Attacks on Elliptic Curve Cryptosystems. |
CRYPTO |
2000 |
DBLP DOI BibTeX RDF |
differential fault attack, elliptic curve cryptosystem |
65 | Jean-Sébastien Coron, David M'Raïhi, Christophe Tymen |
Fast Generation of Pairs (k, [k]P) for Koblitz Elliptic Curves. |
Selected Areas in Cryptography |
2001 |
DBLP DOI BibTeX RDF |
binary anomalous curve, accelerated signature schemes, Elliptic curve, scalar multiplication, pseudo-random generators |
65 | Olivier Billet, Marc Joye |
The Jacobi Model of an Elliptic Curve and Side-Channel Analysis. |
AAECC |
2003 |
DBLP DOI BibTeX RDF |
unified addition formula, SPA-like attacks, smart cards, elliptic curve cryptosystems, side-channel analysis |
65 | Jung Hee Cheon, Sung-Mo Park, Sangwoo Park, Daeho Kim |
Two Efficient Algorithms for Arithmetic of Elliptic Curves Using Frobenius Map. |
Public Key Cryptography |
1998 |
DBLP DOI BibTeX RDF |
|
64 | Yvonne Hitchcock, Paul Montague, Gary Carter, Ed Dawson |
The efficiency of solving multiple discrete logarithm problems and the implications for the security of fixed elliptic curves. |
Int. J. Inf. Sec. |
2004 |
DBLP DOI BibTeX RDF |
Elliptic curve discrete logarithm problem (ecdlp), Baby-step giant-step method (bsgs), Pollards rho method, Fixed elliptic curve, Precomputation |
64 | Murat Aydos, Tugrul Yanik, Çetin Kaya Koç |
An High-Speed ECC-based Wireless Authentication Protocol on an ARM Microprocessor. |
ACSAC |
2000 |
DBLP DOI BibTeX RDF |
high-speed ECC-based wireless authentication, ARM microprocessor, elliptic curve digital signature algorithm, ARM7TDMI processor, core processor, 80 MHz, 160 bit, mobile computing, elliptic curve cryptography, public key cryptography, software libraries, software library, authorisation, microprocessor chips, message authentication, portable computers, ECDSA, 32 bit, wireless applications |
63 | Katherine E. Stange |
The Tate Pairing Via Elliptic Nets. |
Pairing |
2007 |
DBLP DOI BibTeX RDF |
elliptic divisibility sequence, elliptic net, Miller’s algorithm, elliptic curve, Tate pairing, pairing-based cryptography |
62 | Kenli Li 0001, Shuting Zou, Jin Xu |
Fast Parallel Molecular Algorithms for DNA-Based Computation: Solving the Elliptic Curve Discrete Logarithm Problem over GF(2n). |
FBIT |
2007 |
DBLP DOI BibTeX RDF |
|
62 | Eiji Okamoto, Takeshi Okamoto |
Cryptosystems Based on Elliptic Curve Pairing. |
MDAI |
2005 |
DBLP DOI BibTeX RDF |
key agreement scheme, privacy, pairing, ID based cryptosystem |
62 | Arjen K. Lenstra |
Efficient Identity Based Parameter Selection for Elliptic Curve Cryptosystems. |
ACISP |
1999 |
DBLP DOI BibTeX RDF |
|
62 | Henri Cohen, Atsuko Miyaji, Takatoshi Ono |
Efficient Elliptic Curve Exponentiation Using Mixed Coordinates. |
ASIACRYPT |
1998 |
DBLP DOI BibTeX RDF |
|
61 | Patrick Longa, Catherine H. Gebotys |
Novel Precomputation Schemes for Elliptic Curve Cryptosystems. |
ACNS |
2009 |
DBLP DOI BibTeX RDF |
multiple scalar multiplication, precomputation scheme, conjugate addition, Elliptic curve cryptosystem, scalar multiplication |
61 | Sameh M. Shohdy, Ashraf El-Sisi, Nabil A. Ismail |
FPGA Implementation of Elliptic Curve Point Multiplication over GF(2191). |
ISA |
2009 |
DBLP DOI BibTeX RDF |
Karatsuba-Ofman multiplier, polynomial inversion, field programmable gate arrays, Elliptic curve cryptography, Galois field, polynomial multiplication |
61 | Neil Costigan, Peter Schwabe |
Fast Elliptic-Curve Cryptography on the Cell Broadband Engine. |
AFRICACRYPT |
2009 |
DBLP DOI BibTeX RDF |
elliptic-curve cryptography (ECC), Cell Broadband Engine, efficient implementation |
61 | Tim Güneysu, Christof Paar, Jan Pelzl |
Special-Purpose Hardware for Solving the Elliptic Curve Discrete Logarithm Problem. |
ACM Trans. Reconfigurable Technol. Syst. |
2008 |
DBLP DOI BibTeX RDF |
Pollard's rho, cryptanalysis, elliptic curve cryptosystem, Discrete logarithm |
61 | Guicheng Shen, Xuefeng Zheng |
Research on Implementation of Elliptic Curve Cryptosystem in E-Commerce. |
ISECS |
2008 |
DBLP DOI BibTeX RDF |
Electronic Commerce, Information Security, Elliptic Curve Cryptosystem |
61 | Erik Dahmen, Katsuyuki Okeya, Daniel Schepers |
Affine Precomputation with Sole Inversion in Elliptic Curve Cryptography. |
ACISP |
2007 |
DBLP DOI BibTeX RDF |
affine coordinates, elliptic curve cryptosystem, scalar multiplication, precomputation |
61 | Hüseyin Hisil, Gary Carter, Ed Dawson |
New Formulae for Efficient Elliptic Curve Arithmetic. |
INDOCRYPT |
2007 |
DBLP DOI BibTeX RDF |
efficient point multiplication, DBNS, Elliptic curve, tripling, doubling |
61 | Daniel R. L. Brown, Kristian Gjøsteen |
A Security Analysis of the NIST SP 800-90 Elliptic Curve Random Number Generator. |
CRYPTO |
2007 |
DBLP DOI BibTeX RDF |
Elliptic Curve Cryptography, Random Number Generation |
61 | Lejla Batina, Nele Mentens, Kazuo Sakiyama, Bart Preneel, Ingrid Verbauwhede |
Low-Cost Elliptic Curve Cryptography for Wireless Sensor Networks. |
ESAS |
2006 |
DBLP DOI BibTeX RDF |
sensor networks, authentication, pervasive computing, Elliptic Curve Cryptography, key-distribution, hardware implementation |
61 | Selçuk Baktir, Berk Sunar |
Finite Field Polynomial Multiplication in the Frequency Domain with Application to Elliptic Curve Cryptography. |
ISCIS |
2006 |
DBLP DOI BibTeX RDF |
elliptic curve cryptography, DFT, Finite field multiplication |
61 | Mathieu Ciet, Marc Joye |
Elliptic Curve Cryptosystems in the Presence of Permanent and Transient Faults. |
Des. Codes Cryptogr. |
2005 |
DBLP DOI BibTeX RDF |
elliptic curve cryptography, fault attacks, fault analysis, information leakage |
61 | Soonhak Kwon, Taekyoung Kwon 0002, Young-Ho Park 0001 |
New Architecture for Multiplication in GF(2m) and Comparisons with Normal and Polynomial Basis Multipliers for Elliptic Curve Cryptography. |
ICISC |
2005 |
DBLP DOI BibTeX RDF |
linear multiplier, NIST recommended binary fields, elliptic curve cryptography |
61 | Stefan Tillich, Johann Großschädl |
A Simple Architectural Enhancement for Fast and Flexible Elliptic Curve Cryptography over Binary Finite Fields GF(2m). |
Asia-Pacific Computer Systems Architecture Conference |
2004 |
DBLP DOI BibTeX RDF |
application-specific instruction set extension, binary finite fields, SPARC V8, multiply step instruction, Elliptic curve cryptography |
61 | Pradeep Kumar Mishra |
Pipelined Computation of Scalar Multiplication in Elliptic Curve Cryptosystems. |
CHES |
2004 |
DBLP DOI BibTeX RDF |
Jacobian coordinates, pipelining, Elliptic curve cryptosystems, scalar multiplication |
61 | Soonhak Kwon, Kris Gaj, Chang Hoon Kim, Chun Pyo Hong |
Efficient Linear Array for Multiplication in GF(2m) Using a Normal Basis for Elliptic Curve Cryptography. |
CHES |
2004 |
DBLP DOI BibTeX RDF |
finite field, elliptic curve cryptography, Massey-Omura multiplier, Gaussian normal basis, critical path delay |
61 | Toru Akishita, Tsuyoshi Takagi |
Zero-Value Point Attacks on Elliptic Curve Cryptosystem. |
ISC |
2003 |
DBLP DOI BibTeX RDF |
addition formula, zero-value register, side channel attack, differential power analysis, elliptic curve cryptosystem |
61 | Adnan Abdul-Aziz Gutub, Mohammad K. Ibrahim |
Power-time flexible architecture for GF(2k) elliptic curve cryptosystem computation. |
ACM Great Lakes Symposium on VLSI |
2003 |
DBLP DOI BibTeX RDF |
crypto-systems power-time tradeoff, projective coordinate arithmetic, parallel architecture, elliptic curve cryptography |
61 | Jean-Sébastien Coron |
Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems. |
CHES |
1999 |
DBLP DOI BibTeX RDF |
Elliptic curve, power consumption, Differential Power Analysis |
60 | Eric R. Verheul |
Evidence that XTR Is More Secure than Supersingular Elliptic Curve Cryptosystems. |
J. Cryptol. |
2004 |
DBLP DOI BibTeX RDF |
Decision Diffie-Hellman problem, Supersingular elliptic curves, Inverting MOV embedding, Tripartite Diffie-Hellman key exchange, Escrow, XTR |
60 | Marcus Bednara, M. Daldrup, Jürgen Teich, Joachim von zur Gathen, Jamshid Shokrollahi |
Tradeoff analysis of FPGA based elliptic curve cryptography. |
ISCAS (5) |
2002 |
DBLP DOI BibTeX RDF |
|
60 | Michael J. Wiener, Robert J. Zuccherato |
Faster Attacks on Elliptic Curve Cryptosystems. |
Selected Areas in Cryptography |
1998 |
DBLP DOI BibTeX RDF |
|
58 | Teo Chun Yew, Hailiza Kamarulhaili, Putra Sumari |
Message Recovery Signature Scheme Using Complementary Elliptic Curves. |
GMAG |
2003 |
DBLP DOI BibTeX RDF |
Isomorphic Curves, Complementary Curves, Imbedding Plaintexts, Elliptic Curve Cryptosystems, Signature Scheme, Message Recovery |
58 | Don Johnson, Alfred Menezes, Scott A. Vanstone |
The Elliptic Curve Digital Signature Algorithm (ECDSA). |
Int. J. Inf. Sec. |
2001 |
DBLP DOI BibTeX RDF |
|
58 | Toru Akishita |
Fast Simultaneous Scalar Multiplication on Elliptic Curve with Montgomery Form. |
Selected Areas in Cryptography |
2001 |
DBLP DOI BibTeX RDF |
|
58 | Julio César López-Hernández, Ricardo Dahab |
Improved Algorithms for Elliptic Curve Arithmetic in GF(2n). |
Selected Areas in Cryptography |
1998 |
DBLP DOI BibTeX RDF |
|
58 | Jorge Guajardo, Christof Paar |
Efficient Algorithms for Elliptic Curve Cryptosystems. |
CRYPTO |
1997 |
DBLP DOI BibTeX RDF |
|
58 | N. Demytko |
A New Elliptic Curve Based Analogue of RSA. |
EUROCRYPT |
1993 |
DBLP DOI BibTeX RDF |
|
58 | Gordon B. Agnew, Ronald C. Mullin, Scott A. Vanstone |
A Fast Elliptic Curve Cryptosystem. |
EUROCRYPT |
1989 |
DBLP DOI BibTeX RDF |
|
56 | Fanyu Kong, Daxing Li |
A Note on Signed Binary Window Algorithm for Elliptic Curve Cryptosystems. |
CANS |
2005 |
DBLP DOI BibTeX RDF |
signed window algorithm, elliptic curve cryptosystems, point multiplication, signed-digit number representations |
56 | David R. Kohel |
The AGM-X0(N) Heegner Point Lifting Algorithm and Elliptic Curve Point Counting. |
ASIACRYPT |
2003 |
DBLP DOI BibTeX RDF |
modular curves, point counting, Elliptic curve cryptography |
56 | Hae Young Kim, Jung Youl Park, Jung Hee Cheon, Je Hong Park, Jae Heon Kim, Sang Geun Hahn |
Fast Elliptic Curve Point Counting Using Gaussian Normal Basis. |
ANTS |
2002 |
DBLP DOI BibTeX RDF |
order counting, elliptic curve, Gaussian normal basis |
54 | Douglas Stebila, Nicolas Thériault |
Unified Point Addition Formulæ and Side-Channel Attacks. |
CHES |
2006 |
DBLP DOI BibTeX RDF |
unified point addition formulæ, projective coordinates, elliptic-curve cryptography, side-channel attacks |
54 | Pradeep Kumar Mishra |
Efficient Simultaneous Inversion in Parallel and Application to Point Multiplication in ECC. |
CISC |
2005 |
DBLP DOI BibTeX RDF |
Montgomery ladder, simultaneous inversion, parallel algorithm, Elliptic Curve Cryptosystems, Scalar Multiplication |
54 | Nicolas Méloni, M. Anwar Hasan |
Elliptic Curve Scalar Multiplication Combining Yao's Algorithm and Double Bases. |
CHES |
2009 |
DBLP DOI BibTeX RDF |
Zeckendorf representation, point scalar multiplication, Yao’s algorithm, elliptic curve, Double-base number system |
53 | Loren D. Olson |
Side-Channel Attacks in ECC: A General Technique for Varying the Parametrization of the Elliptic Curve. |
CHES |
2004 |
DBLP DOI BibTeX RDF |
weighted projective curves, uniform addition formula, cryptography, ECC, side-channel attacks, Elliptic curves |
52 | Yasuyuki Sakai, Kouichi Sakurai |
Simple Power Analysis on Fast Modular Reduction with NIST Recommended Elliptic Curves. |
ICICS |
2005 |
DBLP DOI BibTeX RDF |
generalized Mersenne prime, unified code, elliptic curve cryptosystem, Side channel analysis, modular reduction |
52 | Tae-Jun Park, Mun-Kyu Lee, Kunsoo Park |
New Frobenius Expansions for Elliptic Curves with Efficient Endomorphisms. |
ICISC |
2002 |
DBLP DOI BibTeX RDF |
Endomorphism, Elliptic Curve Cryptosystem, Scalar Multiplication, Frobenius Expansion |
51 | Steven D. Galbraith, Florian Hess, Nigel P. Smart |
Extending the GHS Weil Descent Attack. |
EUROCRYPT |
2002 |
DBLP DOI BibTeX RDF |
|
51 | Markus Maurer, Alfred Menezes, Edlyn Teske |
Analysis of the GHS Weil Descent Attack on the ECDLP over Characteristic Two Finite Fields of Composite Degree. |
INDOCRYPT |
2001 |
DBLP DOI BibTeX RDF |
|
51 | Abdulah Abdulah Zadeh |
High performance synchronized dual elliptic curve crypto-processor. |
CCECE |
2009 |
DBLP DOI BibTeX RDF |
|
51 | Chester Rebeiro, Debdeep Mukhopadhyay |
High Speed Compact Elliptic Curve Cryptoprocessor for FPGA Platforms. |
INDOCRYPT |
2008 |
DBLP DOI BibTeX RDF |
|
51 | Maurice Keller, William P. Marnane |
Low Power Elliptic Curve Cryptography. |
PATMOS |
2007 |
DBLP DOI BibTeX RDF |
|
51 | Biswajit Panja, Sanjay Kumar Madria |
An Energy and Communication Efficient Group Key in Sensor Networks Using Elliptic Curve Polynomial. |
ADHOC-NOW |
2007 |
DBLP DOI BibTeX RDF |
|
51 | Huaqun Wang, Shuping Zhao, Guoxing Jiang |
Key management based on elliptic curve Paillier scheme in ad hoc networks. |
SNPD (1) |
2007 |
DBLP DOI BibTeX RDF |
|
51 | Seog Chung Seo, Hyung Chan Kim, Rudrapatna S. Ramakrishna |
A New Security Protocol Based on Elliptic Curve Cryptosystems for Securing Wireless Sensor Networks. |
EUC Workshops |
2006 |
DBLP DOI BibTeX RDF |
|
51 | SeongHan Shin, Kazukuni Kobara, Hideki Imai |
An Elliptic Curve Based Authenticated Key Agreement Protocol for Wireless Security. |
CIS |
2006 |
DBLP DOI BibTeX RDF |
|
Displaying result #1 - #100 of 2383 (100 per page; Change: ) Pages: [ 1][ 2][ 3][ 4][ 5][ 6][ 7][ 8][ 9][ 10][ >>] |
|